Skip to main content

Questions tagged [firewall]

a technological barrier designed to prevent unauthorized or unwanted communications between computer networks or hosts

Filter by
Sorted by
Tagged with
0 votes
0 answers
204 views

Okay so, I am having trouble connecting to my server from the outside. I disabled firewall, I opened the correct ports, but I still can't get in

I am running Ubuntu Server 22.04 LTS on a Lenovo Thinkpad T460. I am trying to run a minecraft server, so I have the port 25565 open, and it works fine when I join from the local network, but when I ...
feedmepaperr's user avatar
0 votes
0 answers
221 views

Limit maximum incoming connections per IP

I have a server with some code, and for x parallel connections/requests that one IP sends, the server runs x parallel threads (so it runs the code x times in parallel). To put a limit to the currently ...
Edoardo de Pietri Toneli's user avatar
0 votes
0 answers
687 views

can't connect some IP addresses via 'telnet 217.168.180.104 18000' ; telnet: Unable to connect to remote host: Connection refused

I can't connect some IP addresses via 'telnet 217.168.180.104 18000' ; gives below errors: telnet: Unable to connect to remote host: Connection refused..socket connect error. ufw desabled, the ...
nqnr's user avatar
  • 1
0 votes
0 answers
979 views

Not able to load iptables

I am trying install iptables for UFW but having issues with it. Here is how I am installing iptables: agganu@agganuserver:~$ sudo apt-get install iptables Reading package lists... Done Building ...
anugun's user avatar
  • 1
2 votes
1 answer
2k views

Ubuntu 22.04 UFW NAT problems

I've done an in-place upgrade from Ubuntu 20.04 to 22.04 and I've found that NAT no longer functions on this firewall box. Before the upgrade, the private network could reach the Internet just fine. I'...
Terry Letsche's user avatar
2 votes
1 answer
4k views

Load iptables rules on boot

I use Ubuntu 20 (server) and I made some iptables rules, but they are not loaded after reboot, so I installed package iptables-persistent, then using iptables-save I saved current rules using command ...
tomsk's user avatar
  • 1,335
0 votes
0 answers
808 views

Firewall allows only port 22 but I can still curl via http. Need help

I am struggling to get the Ubuntu firewall working as desired. I have set up a Database on an Ubuntu 20.04.3 LTS. I would like to be able to block request such as curl -G --data-urlencode "...
Newskooler's user avatar
0 votes
1 answer
5k views

Unable to receive UDP packets

I am trying to send UDP packets from Network Simulator 3 (NS-3) to a Multi-threaded python server(Using UDP socket) but I am unable to receive the packet on the server-side. From the host machine, I ...
Nauman's user avatar
  • 3
0 votes
1 answer
902 views

UFW port open, netstat does not show it

the result of ufw status is To Action From -- ------ ---- 22/tcp ALLOW Anywhere 80/tcp ALLOW ...
Cromm's user avatar
  • 71
0 votes
0 answers
208 views

Port 8090 seems closed even though it's open

I installed Jenkins on port 8090, tried disabling ufw and doing ufw allow 8090. yougetsignal.com is still showing that port as closed, and trying to open the jenkins webapp results in a timeout error. ...
Batimonster's user avatar
0 votes
1 answer
4k views

How do I configure persistent firewall settings in Ubuntu 22.04 LTS - confused about ufw, nfw and iptables(-nfw/-legacy)

TL;DR: how do I configure firewall rules to be persistent? I am not using UFW, I believe I am using iptables-nft. First, I have started from pretty recent vanilla Ubuntu 22.04LTS installation (some ...
Janne Mattila's user avatar
0 votes
1 answer
1k views

(iptables) how to drop all incoming traffic except a few ip-ranges (default drop; allow only one country)

my goal is to drop with iptables more or less every request from non-german countries. the best solution that is working in 2022 is this five year old script. (Source: https://www.cyberciti.biz/faq/...
ubuntu4life's user avatar
0 votes
1 answer
1k views

How can I block the internet but keep wifi available for RDP using UFW?

I'm accessing my Ubuntu machine using RDP from a Windows desktop, in the same wifi network (that is, I'm only using RDP locally, not through the internet). I want to disable all internet traffic, but ...
flen's user avatar
  • 163
0 votes
0 answers
106 views

ubuntu ngnix aws lightsail server cant able to access via putty

After changing the firewall settings in the server. I cant able to access via putty. I tried to install ssl certificate, where I supposed to change the firewall settings. I also tried rebooted the ...
DroidDev's user avatar
  • 101
1 vote
0 answers
914 views

What does rule section ufw-not-local do?

While using ufw for my Ubuntu 22.04, I try to understand the iptables structure behind it. What concerns me specifically is this snippet taken out of /etc/ufw/before.rules: # # ufw-not-local # -A ufw-...
neuling's user avatar
  • 25
0 votes
1 answer
584 views

What happens with empty iptables?

From that answer, and other comments on the same webpage, I came to the conclusion that ubuntu by default has an empty iptables. However, people said it was safe, because unless the unexperimented ...
Jonas Daverio's user avatar
0 votes
0 answers
500 views

ufw blocks incoming FTP traffic (on port DPT=44745)

I have JVM app which is dealing as client with FTP, it works fine when ufw is disabled, but when I enable ufw with: ufw allow ftp Check status output is then: Status: active Logging: on (medium) ...
Marian Paździoch's user avatar
0 votes
0 answers
65 views

Block ubuntu running device from accesing a specific local ip

I have a tiny server running 24/7 and I would like to make it unable from accesing my router which is on the 192.168.1.1 IP.
Florin George Baciu's user avatar
0 votes
1 answer
2k views

My server can't connect to anything through 443

I tried to connect to paypal, github and stripe from my server and every connection attempt ended with a "connection timed out". I use ufw as my firewall I have the default incoming rule is ...
sipos's user avatar
  • 41
-1 votes
1 answer
671 views

ufw is not closing port for incoming packets even after i set the rule?

I am trying to stop steam from opening my port 27036. The problem is that even after i enabled ufw, and even after manually setting a new rule to block this port (even tho by default it should block ...
OneAndOnly's user avatar
0 votes
1 answer
858 views

Ubuntu Server 20.04 random ports are timing out, and I don't know why

I need to access a webserver on my Ubuntu Server 20.04 installation. For a test, I set up a webserver using sudo python3 -m http.server <port>. It works fine for a bunch of ports, like 8000, 443,...
alec-bakholdin's user avatar
2 votes
0 answers
2k views

Open server port 80 and redirect to container IP

I'm not an heavy user of unix based systems. And I have some trouble opening a server's port (80) to the public and redirect it to a running container. So basically, I have a running container on a ...
Cromm's user avatar
  • 71
1 vote
1 answer
6k views

Incoming connections getting blocked on some ports with no firewall rules Ubuntu server

I'm a relatively inexperienced Linux user and I'm having issues with connections to my machine. I'm using Ubuntu Server 20.04 LTS I have a web server, a samba server, a game server and a ssh server ...
Vilho's user avatar
  • 11
3 votes
2 answers
4k views

UFW disabled/inactive on reboot

I'm having an odd issue where ufw gets disabled on reboot. I'm running kubuntu 21.10 and ufw 0.36.1. My uname -a output is: Linux HOSTNAMEHERE 5.13.0-39-generic #44-Ubuntu SMP Thu Mar 24 15:35:05 UTC ...
ThatGuy's user avatar
  • 133
0 votes
1 answer
234 views

UFW Deny out on specific adapter except for LAN traffic, VPN usage

I have two interfaces on a VM, one is traffic going out to web on VPN adapter (proton0) and the other should allow lan traffic (ens160). The rules make sense to me however, I cant ping a lan address ...
Sidewyz1's user avatar
0 votes
1 answer
107 views

iptables Explicit Allow Policy

I am attempting to setup an Explicit Allow policy on my 20.04 Ubuntu web server. By running the following: iptables -P INPUT DROP Also added rules for ssh, http and https. Resulting in the following ...
pim's user avatar
  • 103
0 votes
0 answers
369 views

How to block traffic when strongswan ikev2 tunnel not established

Strongswan ikev2 network manager plugin network-manager-strongswan was installed on ubuntu 20.04.4 and configured to reconnect automatically. However when VPN is not available I'd like to block all ...
lorond's user avatar
  • 101
1 vote
1 answer
640 views

How do I use UFW to block a device in Ubuntu hotspot?

I have a laptop running Ubuntu 20.04, which connected to the internet via ethernet. I have setup a WiFi hotspot on this machine, so that I can share its internet connection. Say, I have third device (...
Nht_e0's user avatar
  • 11
0 votes
1 answer
126 views

ufw exclude internal IPs from logs

I have a test HTTPS server running on Linux server (Ubuntu 20.04.4) on port 20000. I would like to log all connections on this port. So I did this, and it works fine. ufw allow log-all 20000/tcp Now, ...
Dr Phil's user avatar
  • 141
1 vote
0 answers
144 views

How to set up UFW port forwarding from non-privileged port to port 22 on the same computer

On my Ubuntu server, I am running an SSH server (port 22). I want to set up UFW such that all incoming connections are blocked, except through port 12345. External traffic arriving at port 12345 ...
Flux's user avatar
  • 505
1 vote
1 answer
4k views

UFW firewall create connection issues

I have installed UFW on my VPS server using apt install ufw when I use ufw enable to start the firewall, after that my putty session expires and I can no longer login with that ssh key I have either ...
Raghav Patel's user avatar
0 votes
0 answers
140 views

iptable rules to allow downloading stuff while default policy is on DROP

I was trying to install bind and for some reason I was getting issues most likely due to my iptable rules , I can ping google.ca anybody have any reccomndations down below are my current rulesets ...
Zak A's user avatar
  • 1
0 votes
0 answers
428 views

I wanted to allow outgoing DNS traffic while OUTPUT is on DROP

I currently have a dns server running on my pi , and I am using that as my dns I wanted to ping google.ca while my output chain / input being on drop here are my firewall rules would love to hear some ...
Zak A's user avatar
  • 1
0 votes
0 answers
347 views

Port 80 showing as filtered, ufw inactive

sudo nmap -sS 3.139.146.153 PORT STATE SERVICE 22/tcp open ssh 25/tcp filtered smtp 80/tcp filtered http 443/tcp open https 3306/tcp open mysql 7000/tcp open afs3-...
Ramakanth's user avatar
1 vote
0 answers
213 views

UFW VPN Killswitch doesn´t work, stopps all traffic?

So Nordvpn's new update basically messed up the killswitch and I wanted to set up one myself in order to maintain some basic privacy. I followed this guide mainly: https://adamtheautomator.com/linux-...
KorkyBuchek's user avatar
0 votes
1 answer
642 views

Traceroute shows request timeout message with stars

When I try to run traceroute in my Ubuntu Virtual Machine (Oracle) it only shows the first hop(self hop) and then it shows * * * and request timed out message traceroute to www.amazon.in (108.158.254....
Jdszoua29's user avatar
0 votes
0 answers
139 views

Firewall: enable access on selected ports on external IP but allow any port on local IP Ubuntu 20.04 LTS

How do I allow all traffic that occurs on VLAN / internal ports without any blocking but on external IP I allow selected ports. so I want the machines on VLAN to communicate freely but I want ...
Simple Fellow's user avatar
1 vote
1 answer
3k views

Yet another SSH connection timeout [closed]

This one is puzzling me to no end. By using PuTTY (latest version) I was able to connect from Windows 10 to Ubuntu 18.04 via SSH (local network), and I've been doing it for over a year until it ...
zenetx's user avatar
  • 21
0 votes
1 answer
1k views

SSH Over VBox NAT NOT Working Ubuntu 20.04 Host (desktop) Ubuntu 20.04 server (guest)

I can get internet on guest by setting vbox adapter 1 to bridged network adapter and host-guest communication works when I set adapter 2 as a host-only adapter This is sufficient if I don't want to ...
nightwatch's user avatar
0 votes
1 answer
354 views

Firewall settings for remote (VPN) subnet?

I have two servers running 18.04.6 desktop. I am unable to access them from a different subnet (IPsec site to VPN). It appears to me that the built-in firewall doesn’t allow connections from an ...
James Anderson's user avatar
-1 votes
1 answer
3k views

UFW is inactive but traffic is still blocked

on my Ubuntu 20.04 LTS desktop, i have the UFW firewall disabled (status inactive). I'm running bitcoin core application which listens on port 8333. Though the UFW is inactive, I cannot connect to ...
ialkeilani's user avatar
0 votes
0 answers
310 views

Why do I see login requests for various ports although the router and the firewall only permit port 22?

I want to login into the Desktop of my Ubuntu 18.04 machine remotely from the internet. I therefore enabled port forwarding for port 22 in my (fritz.box) router. Additionally I activated the firewall ...
user312087's user avatar
1 vote
0 answers
3k views

How do I open ports 443 and 8080 on a virtual Ubuntu Server 20.04.3?

I am running Ubuntu 20.04.3 server as a virtual server. My virtual server was virtualized with VMware and the delivery was automatic. I'm going to set it to use outline and I have to open ports 443 ...
pezhman masoumi's user avatar
1 vote
1 answer
11k views

Best Practices for persisting nftables rules

I'm new to Ubuntu having moved from hosting on CentOS7 which was using iptables and I was comfortable with how apf and bfd handled (hid) iptables from me.. and it was working well So, I've moved to ...
DigitalSorceress's user avatar
-1 votes
1 answer
2k views

Unable to open port 443, despite apache listening, ufw open locally on machine

Hello fellow ubuntu lovers. I've been trying to open port 443 on my server (on a private network) for some time, but I'm stuck. It's open on ufw, and apache is listening to that port, but somehow I ...
user6269972's user avatar
0 votes
0 answers
486 views

No internet access without VPN after updating from 18.04 to 20.04

After updating to Ubuntu 20.04 LTS internet stopped working without VPN (I use Cloudflare WARP) righthaze@desktop  ~  ping google.com PING google.com (216.58.215.110) 56(84) bytes of data. ping: ...
viiprogrammer's user avatar
0 votes
0 answers
55 views

paranoid outgoing-whitelist firewall

it might seem somehow unusual, but I would like to have a whitelist ip address list for outgoing connections in my firewall it seem like afer 30 entries of ip-range the list was full, unable to hold ...
Thorsten Kiefer's user avatar
1 vote
1 answer
2k views

ip forward to another interface with ufw doesn't work

I'm trying to setup an IP forward. Cannot manage to make it work. The goal is to receive a connection on interface1 (IP on this interface is 192.168.101.3) port 4443, and send it through interface2 to ...
upakawacha's user avatar
1 vote
0 answers
72 views

Firewall setting are correct but port still closed form outside

I setting up machien for connect to postgresql remotly I check somthing and it's apeare all things is correct Checking the port status : $> sudo netstat -tulpn | grep LISTEN | grep 5432 tcp 0 0 0....
Ali najjar's user avatar
0 votes
1 answer
68 views

Can I consider my OS safe after I installed a firewall? [closed]

After Ubuntu 20 installation, I installed a firewall with main options: $ sudo ufw allow ssh Rules updated Rules updated (v6) $ sudo ufw enable Firewall is active and enabled on system startup $ sudo ...
Petro Gromovo's user avatar

1 2 3
4
5
25